Integrate > Microsoft SCOM > Configure > Configuring the Connection

Configuring the Connection

To configure the connection that OpsCx for Microsoft SCOM will use to collect data from a Microsoft SCOM instance, proceed as follows:

  1. Launch the Configuration Utility of Operations Connector for Microsoft SCOM:

    Windows Server 2012: On the Start screen, click the application shortcut HPSCOMConfig. In the Apps view, you can find it in the group.

    Windows Server 2008: Navigate to Start > All Programs > HP > HPBsmIntSCOM and then double-click HPSCOMConfig.

  2. In the Processes page, in the Currently Configured Processes part, select a process set from the currently configured processes.

  3. In the Microsoft SCOM SDK Library Installation part, click Browse.

  4. In the Browse For Folder window, navigate to the <SDKAssemblyFilesDir> directory (used in the corresponding installation task) and select it. To confirm your selection and close the window, click OK.

  5. In the Microsoft SCOM SDK Library Installation part, to install the required Microsoft SCOM SDK assembly files on the Operations Connector host, click Install.

    Installation of the Microsoft SCOM assembly files is required only once per version of the integrated Microsoft SCOM instances. For example, if you are configuring connection to the second Microsoft SCOM instance of the same product version, you can skip the steps 3 to 5 of this procedure.

  6. Click the Connection Details tab.

  7. In the Hostname in DNS text box, enter the DNS name of the host where the integrated Microsoft SCOM instance resides. If Operations Connector and OpsCx for Microsoft SCOM are installed on the Microsoft SCOM host, enter the value localhost.

  8. Choose a user account whose credentials will be used for logging on to the Microsoft SCOM instance.

    OpsCx for Microsoft SCOM must connect to the integrated Microsoft SCOM instance by using a user account with proper access privileges to be able to collect events, topology data, or metrics. The chosen user account must belong to the Operations Manager Administrators user role. For instructions on how to configure a Microsoft SCOM user role, see Configuring Ops Connector for SCOM User Roles.

  9. Based on the decision you made in the previous step, select an option in the SCOM Log On Data part: Use credentials of the logged on user or Use user account credentials.

  10. If you selected the Use user account credentials option, enter the appropriate information in the Username, Password, and Password Confirmation text boxes.

    Note: In case you have chosen a domain user account, specify it in the <Domain>\<Username> or <Username>@<Domain> format.

  11. To make sure you are allowed to log on to the Microsoft SCOM instance with the specified credentials, click Test Connection. If the credentials are valid, a message appears informing you that the connection was successful, and the value of the Connection Status text box changes from Unknown to Success. If the connection failed, a message notifies you so and the value of the Connection Status text box changes to Failure. This indicates that the credentials you provided are invalid and you must re-enter them.

  12. To store connection configuration data after a successful connectivity test, click Store Credentials.

  13. Click OK to close the Configuration Utility.

Configuring Ops Connector for SCOM User Roles

A Microsoft SCOM user role is a virtual entity in Microsoft SCOM that consists of a group of Active Directory (AD) users. The Microsoft SCOM groups assigned to the user role define the set of topology objects a user can view and manage. They also define the set of operations in Microsoft SCOM a user can perform.

A user role is based on a Microsoft SCOM profile, which defines a subset of operations that are allowed to be performed in Microsoft SCOM by the assigned AD users.

Example: A user role based on the Read-only operator profile contains the AD user Tester. Any user logged in as Tester can view all data in scope, but cannot modify it.

By default Microsoft SCOM has one user role for each Microsoft SCOM profile. You can use these default roles or define new roles and add AD users to the profiles. To add a new role, follow the steps:

  1. Access the Microsoft SCOM Operations console.

  2. Navigate to Administration > Security > User Roles, and double-click a user role. The User Role Properties window opens.

  3. Click the (Add) icon. The Select Group window opens.

  4. Enter the user name of chosen user account and click Check Names. If the details are correct, the corresponding AD name displays. Click OK to close the Select Group window.

  5. Click OK to close the User Role Properties window.

You cannot add user roles to the Administrators profile. To define Administrator-based user roles, add the user account to the predefined Operations Manager Administrators user role.